OpenFHE

Last updated
OpenFHE
Developer(s) New Jersey Institute of Technology, Duality Technologies, Samsung Advanced Institute of Technology, Intel Corporation, Raytheon BBN Technologies, MIT, University of California, San Diego and other contributors [1]
Initial releaseJuly 19, 2022;18 months ago (2022-07-19)
Stable release
1.1.2 / December 16, 2023;37 days ago (2023-12-16)
Repository github.com/openfheorg/openfhe-development
Written in C++
Platform Microsoft Windows, MacOS, Linux
License BSD 2-Clause
Website openfhe.org

OpenFHE is an open-source cross platform software library that provides implementations of fully homomorphic encryption schemes. [2] OpenFHE is a successor of PALISADE and incorporates selected design features of HElib, HEAAN, and FHEW libraries. [3]

Contents

History

PALISADE

Development began with the OpenFHE precursor PALISADE (software). PALISADE adopted the open modular design principles of the predecessor SIPHER software library from the DARPA PROCEED program. SIPHER development began in 2010, with a focus on modular open design principles to support rapid application deployment over multiple FHE schemes and hardware accelerator back-ends, including on mobile, FPGA and CPU-based computing systems. PALISADE began building from earlier SIPHER designs in 2014, with an open-source release in 2017 and substantial improvements every subsequent 6 months. Much of the development was done at Raytheon BBN and NJIT.

PALISADE development was funded originally by the DARPA PROCEED and SafeWare programs, with subsequent improvements funded by additional DARPA programs, IARPA, the NSA, NIH, ONR, the United States Navy, the Sloan Foundation and commercial entities such as Duality Technologies. PALISADE has subsequently been used in commercial offerings, such as by Duality Technologies who raised funding in a Seed round [4] and a later Series A round [5] led by Intel Capital.

OpenFHE

PALISADE authors along with selected authors of HElib, HEAAN, and FHEW libraries released a new library in July 2022. [6] [7] The initial release of the library included all features of PALISADE v1.11 and added several new design features, such as Hardware Acceleration Layer for multiple hardware acceleration backends and new bootstrapping procedures. OpenFHE is used as an FHE backend for the Google Transpiler project. [8]

Features

OpenFHE includes the following features:

Related Research Articles

<span class="mw-page-title-main">Data Encryption Standard</span> Early unclassified symmetric-key block cipher

The Data Encryption Standard is a symmetric-key algorithm for the encryption of digital data. Although its short key length of 56 bits makes it too insecure for modern applications, it has been highly influential in the advancement of cryptography.

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography to provide equivalent security.

The Gödel Prize is an annual prize for outstanding papers in the area of theoretical computer science, given jointly by the European Association for Theoretical Computer Science (EATCS) and the Association for Computing Machinery Special Interest Group on Algorithms and Computational Theory. The award is named in honor of Kurt Gödel. Gödel's connection to theoretical computer science is that he was the first to mention the "P versus NP" question, in a 1956 letter to John von Neumann in which Gödel asked whether a certain NP-complete problem could be solved in quadratic or linear time.

In cryptography and steganography, plausibly deniable encryption describes encryption techniques where the existence of an encrypted file or message is deniable in the sense that an adversary cannot prove that the plaintext data exists.

Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields.

Homomorphic encryption is a form of encryption that allows computations to be performed on encrypted data without first having to decrypt it. The resulting computations are left in an encrypted form which, when decrypted, result in an output that is identical to that produced had the operations been performed on the unencrypted data. Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and out-sourced to commercial cloud environments for processing, all while encrypted.

Yuriy Sergeyevich Polyakov is a Russian-American scientist at Duality Technologies. He is best known for his work in cryptography, chemical engineering, and physics.

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions are currently important candidates for post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as a public key. The public string could include an email address, domain name, or a physical IP address.

Cloud computing security or, more simply, cloud security, refers to a broad set of policies, technologies, applications, and controls utilized to protect virtualized IP, data, applications, services, and the associated infrastructure of cloud computing. It is a sub-domain of computer security, network security, and, more broadly, information security.

In discrete mathematics, ideal lattices are a special class of lattices and a generalization of cyclic lattices. Ideal lattices naturally occur in many parts of number theory, but also in other areas. In particular, they have a significant place in cryptography. Micciancio defined a generalization of cyclic lattices as ideal lattices. They can be used in cryptosystems to decrease by a square root the number of parameters necessary to describe a lattice, making them more efficient. Ideal lattices are a new concept, but similar lattice classes have been used for a long time. For example, cyclic lattices, a special case of ideal lattices, are used in NTRUEncrypt and NTRUSign.

Shai Halevi is a computer scientist who works on cryptography research at Amazon Web Services.

In post-quantum cryptography, ring learning with errors (RLWE) is a computational problem which serves as the foundation of new cryptographic algorithms, such as NewHope, designed to protect against cryptanalysis by quantum computers and also to provide the basis for homomorphic encryption. Public-key cryptography relies on construction of mathematical problems that are believed to be hard to solve if no further information is available, but are easy to solve if some information used in the problem construction is known. Some problems of this sort that are currently used in cryptography are at risk of attack if sufficiently large quantum computers can ever be built, so resistant problems are sought. Homomorphic encryption is a form of encryption that allows computation on ciphertext, such as arithmetic on numeric values stored in an encrypted database.

HEAAN is an open source homomorphic encryption (HE) library which implements an approximate HE scheme proposed by Cheon, Kim, Kim and Song (CKKS). The first version of HEAAN was published on GitHub on 15 May 2016, and later a new version of HEAAN with a bootstrapping algorithm was released. Currently, the latest version is Version 2.1.

Oded Regev is an Israeli-American theoretical computer scientist and mathematician. He is a professor of computer science at the Courant institute at New York University. He is best known for his work in lattice-based cryptography, and in particular for introducing the learning with errors problem.

<span class="mw-page-title-main">Microsoft SEAL</span>

Simple Encrypted Arithmetic Library or SEAL is a free and open-source cross platform software library developed by Microsoft Research that implements various forms of homomorphic encryption.

Homomorphic Encryption library or HElib is a free and open-source cross platform software developed by IBM that implements various forms of homomorphic encryption.

<span class="mw-page-title-main">Searchable symmetric encryption</span> System allowing searching of encrypted documents

Searchable symmetric encryption (SSE) is a form of encryption that allows one to efficiently search over a collection of encrypted documents or files without the ability to decrypt them. SSE can be used to outsource files to an untrusted cloud storage server without ever revealing the files in the clear but while preserving the server's ability to search over them.

<span class="mw-page-title-main">PALISADE (software)</span>

PALISADE is an open-source cross platform software library that provides implementations of lattice cryptography building blocks and homomorphic encryption schemes.

Zvika Brakerski is an Israeli mathematician, known for his work on homomorphic encryption , particularly in developing the foundations of the second generation FHE schema, for which he was awarded the 2022 Gödel Prize. Brakerski is an associate professor in the Department of Computer Science and Applied Mathematics at the Weizmann Institute of Science.

References

  1. "Community – PALISADE Homomorphic Encryption Software Library". Archived from the original on 2019-12-04. Retrieved 2019-12-11.
  2. "Duality Advances Homomorphic Encryption Landscape". www.businesswire.com. 2022-07-19. Archived from the original on 2022-09-13. Retrieved 2022-09-13.
  3. "OpenFHE: Open-Source Fully Homomorphic Encryption". Help Net Security. 2022-08-19. Archived from the original on 2022-09-13. Retrieved 2022-09-13.
  4. "Walmart, Microsoft, AT&T-Backed Foundry Invests Millions in Encryption Pioneer". Fortune. Archived from the original on 2019-04-03. Retrieved 2019-11-21.
  5. "Duality Technologies raises $16 million for privacy-preserving data science solutions". VentureBeat. 2019-10-30. Archived from the original on 2019-11-02. Retrieved 2019-11-21.
  6. "OpenFHE Brings New Encryption Tools to Developers". Dark Reading. 2022-07-26. Archived from the original on 2022-08-19. Retrieved 2022-09-13.
  7. "Privacy, regulations and cross-border data sharing in finance". FinTech Futures. 2022-07-21. Archived from the original on 2022-09-13. Retrieved 2022-09-13.
  8. Naik, Amit Raja (2021-07-17). "Google Launches General Purpose Transpiler For Fully Homomorphic Encryption". Analytics India Magazine. Archived from the original on 2022-09-13. Retrieved 2022-09-13.
  9. Fan, Junfeng; Vercauteren, Frederik (2012). "Somewhat Practical Fully Homomorphic Encryption".{{cite journal}}: Cite journal requires |journal= (help)
  10. Z. Brakerski. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP, In Crypto 2012 (Springer)
  11. Bajard JC., Eynard J., Hasan M.A., Zucca V. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes, In SAC 2016 (Springer)
  12. Halevi S., Polyakov Y., Shoup V. An Improved RNS Variant of the BFV Homomorphic Encryption Scheme, In CT-RSA 2019 (Springer)
  13. Kim, Andrey; Polyakov, Yuriy; Zucca, Vincent (2021). "Revisiting Homomorphic Encryption Schemes for Finite Fields".{{cite journal}}: Cite journal requires |journal= (help)
  14. Z. Brakerski, C. Gentry, and V. Vaikuntanathan. Fully Homomorphic Encryption without Bootstrapping, In ITCS 2012
  15. Gentry, Craig; Halevi, Shai; Smart, Nigel (2012). "Homomorphic Evaluation of the AES Circuit.". Safavi-Naini R., Canetti R. (eds) Advances in Cryptology – Crypto 2012. Crypto 2012. Springer, Berlin, Heidelberg. pp. 850–867. doi: 10.1007/978-3-642-32009-5_49 .
  16. Cheon, Jung Hee; Kim, Andrey; Kim, Miran; Song, Yongsoo (2017). "Homomorphic encryption for arithmetic of approximate numbers". Takagi T., Peyrin T. (eds) Advances in Cryptology – AsiaCrypt 2017. AsiaCrypt 2017. Springer, Cham. pp. 409–437. doi:10.1007/978-3-319-70694-8_15.
  17. Cheon, Jung Hee; Han, Kyoohyung; Kim, Andrey; Kim, Miran; Song, Yongsoo (2018). "A Full RNS Variant of Approximate Homomorphic Encryption". Cid C., Jacobson Jr. M. (eds) Selected Areas in Cryptography – SAC 2018. SAC 2018. Springer, Cham. pp. 347–368. doi:10.1007/978-3-030-10970-7_16. PMC   8048025 .
  18. M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, and V. Vaikuntanathan. Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies, 2019
  19. Han K. and Ki D.. Better Bootstrapping for Approximate Homomorphic Encryption, In CT-RSA 2020
  20. Kim, Andrey; Papadimitriou, Antonis; Polyakov, Yuriy (2020). "Approximate Homomorphic Encryption with Reduced Approximation Error".{{cite journal}}: Cite journal requires |journal= (help)
  21. Ducas, Leo; Micciancio, Daniele (2015). "FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second" (PDF). Oswald E., Fischlin M. (eds) Advances in Cryptology – EuroCrypt 2015. EuroCrypt 2015. Springer, Berlin, Heidelberg. pp. 617–640. doi:10.1007/978-3-662-46800-5_24.
  22. 1 2 D. Micciancio and Y. Polyakov. Bootstrapping in FHEW-like Cryptosystems, 2020
  23. Ilaria Chillotti; Nicolas Gama; Mariya Georgieva; Malika Izabachene. "Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds" . Retrieved 31 December 2016.
  24. Asharov, Gilad; Jain, Abhishek; López-Alt, Adriana; Tromer, Eran; Vaikuntanathan, Vinod; Wichs, Daniel (2012). "Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE". Advances in Cryptology – Eurocrypt 2012. Lecture Notes in Computer Science. Vol. 7237. pp. 483–501. doi:10.1007/978-3-642-29011-4_29. ISBN   978-3-642-29010-7.
  25. Yuriy Polyakov and Kurt Rohloff and Gyana Sahu and Vinod Vaikuntanthan (2017). "Fast Proxy Re-Encryption for Publish/Subscribe Systems". ACM Transactions on Privacy and Security.